Cyber security news for all

More

    Microsoft Fights North Korean Hackers In Court

    According to Microsoft, the hackers targeted the email addresses of government officials, university staff and people working on nuclear projects in both the United States and South Korea.

    The cyber espionage group is said to have penetrated the accounts and networks of Microsoft customers. These are attacks in order to steal sensitive information. Emails pretend to be legitimate. The cyber group also used malware to compromise systems and steal data, the company said.

    Sensitive Information

    The cyber espionage group is said to have penetrated the accounts and networks of Microsoft customers via phishing attacks in order to steal sensitive information. Credible-looking emails pretend to be legitimate. The group also used malware to compromise systems and steal data.

    Emails received by the victim are therefore forwarded to the hackers in the background. If the pishing victim has little IT knowledge, he probably won’t even notice it. Furthermore, the hacker group installed malware on some computers to steal their data. Microsoft is making headlines again and again because it was able to prevent hacker attacks and even find those responsible directly. Most recently, US presidential candidates fell victim to a cyberattack that Microsoft discovered.

    Microsoft Hackers

    Most Of The Attacks Were Aimed At Injecting The Remote Access

    Once installed on the victim’s computer, this malware extracts information from the computer, remains there permanently and waits for further instructions. Microsoft is making increasing use of legal means to act against international hacker groups.  The teams of the Digital Crimes Unit and the Threat Intelligence Center had been on the hackers’ track for some time. In the past few months, they have been monitoring their activities and analyzing their infrastructure. They were used among other things, for sending phishing emails and hosting fake login pages. Victims were in turn lured to these sites to steal credentials for internal networks and to launch and expand attacks from there.

    Recent Articles

    Related Stories

    Leave A Reply

    Please enter your comment!
    Please enter your name here